CVE-2024-0262

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Jan 7, 2024
Updated: May 17, 2024
CWE ID 79

Summary

CVE-2024-0262 is a newly disclosed vulnerability affecting the Online Job Portal 1.0. The vulnerability lies in the Create News Page component's /Admin/News.php file, where manipulating the argument News with the input </title><scRipt>alert(0x0x00C57D)</scRipt> results in cross-site scripting (XSS). This issue may be exploited remotely, making it a significant security risk. The exploit for this vulnerability has been made public, increasing the likelihood of attacks. VDB-249818 is the identifier assigned to this issue.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0262 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions